Skip to content

Commit

Permalink
Browse files Browse the repository at this point in the history
  • Loading branch information
1483277416/8003452730 committed Oct 6, 2024
0 parents commit e96d18a
Show file tree
Hide file tree
Showing 9,421 changed files with 4,373,446 additions and 0 deletions.
The diff you're trying to view is too large. We only load the first 3000 changed files.
144 changes: 144 additions & 0 deletions .htaccess
Original file line number Diff line number Diff line change
@@ -0,0 +1,144 @@

ErrorDocument 404 /404.html

# Redirect old home page URL
RedirectMatch permanent "^/home/?$" "/"

# redirect all /wind/ to /code/wind/
RedirectMatch permanent "^/wind/(.*)" "/code/wind/$1"
RedirectPermanent /wind /code/wind

# redirect Wordpress tags to Hugo tags
RedirectPermanent /tag/ /tags/
RedirectPermanent /tag /tags/

# redirect tags for confusing cases
RedirectPermanent /tags/reproducible-build/ /tags/reproducible-builds/

# redirect Wordpress feed to Hugo feed
RedirectMatch permanent "/feed/.*$" "/blog/index.xml"
RedirectPermanent /feed /blog/index.xml

# redirect standard fdroid repo per-package URLs
RedirectMatch permanent "^/packages/(.*)" "/apps/$1"
RedirectPermanent /packages/ /apps/


<IfModule mod_rewrite.c>
RewriteEngine On

RewriteCond %{HTTP_HOST} ^www\.guardianproject\.info
RewriteRule ^(.*)$ https://guardianproject.info/$1 [R=301,L]

# BEGIN (abel) letsencrypt redirect for XMPP server
RewriteBase /
RewriteCond %{REQUEST_FILENAME} !-f
# testing note: `curl http://xmpp.guardianproject.info/.well-known/acme-challenge/test` outputs 'hello-world'
# so when http://guardianproject.info/.well-known/acme-challenge/test also outputs that, we know
# that the redirect is working ~abel
RewriteRule ^\.well-known/acme-challenge/(.+)$ "http://xmpp.guardianproject.info/.well-known/acme-challenge/$1" [P]
# END (abel) letsencrypt redirect for XMPP server
</IfModule>


# cache all files without checking until max-age, after that, the
# browser check the ETag value to see whether it needs to redownload

<IfModule mod_headers.c>
# 10 minutes
<FilesMatch "\.(css|html|js)$">
Header set Cache-Control "max-age=600, public, immutable"
</FilesMatch>

# 1 month
<FilesMatch "\.(gif|jpg|jpeg|png|svg)$">
Header set Cache-Control "max-age=2592000, public, immutable"
</FilesMatch>
</IfModule>


# ============================================================================== #
# https://www.eff.org/deeplinks/2021/03/googles-floc-terrible-idea
#
# Instruct FLoC capable browsers to not profile users on our website
#

Header always set Permissions-Policy: "interest-cohort=()"


# ============================================================================== #
# HTTP security headers

# This site needs hardly any JS features, so disable them.
#
Header always set Feature-Policy: "\
ambient-light-sensor 'none'; \
autoplay 'none'; \
accelerometer 'none'; \
camera 'none'; \
display-capture 'none'; \
document-domain 'none'; \
encrypted-media 'none'; \
fullscreen 'none'; \
geolocation 'none'; \
gyroscope 'none'; \
magnetometer 'none'; \
microphone 'none'; \
midi 'none'; \
payment 'none'; \
picture-in-picture 'none'; \
speaker 'none'; \
sync-xhr 'none'; \
usb 'none'; \
wake-lock 'none'; \
webauthn 'none'; \
vr 'none'; \
xr 'none'; \
"

# Content Security Policy is delivered via a HTTP response header and
# defines approved sources of content that the browser may load.
#
# * https://f-droid.org so staging copies can fetch icons
# * https://fdroid.gitlab.io for "Get on F-Droid" badges
Header always set Content-Security-Policy: "\
default-src 'none'; \
\
base-uri 'self'; \
block-all-mixed-content; \
connect-src 'self'; \
font-src 'self'; \
form-action 'self'; \
frame-ancestors 'self'; \
img-src 'self' https://*.static.flickr.com https://*.staticflickr.com; \
media-src 'self'; \
script-src 'self' 'unsafe-inline'; \
style-src 'self' 'unsafe-inline'; \
"

# Disallow plain HTTP connections
Header always set Strict-Transport-Security: "max-age=31536000"

# The browser will set the referrer header to the origin from which
# the request was made, but only send referrer info to HTTPS
# sites. This will strip any path information from the referrer
# information.
Header always set Referrer-Policy: "strict-origin"

# Setting this header will prevent MSIE from interpreting files as
# something else than declared by the content type in the HTTP
# headers. Requires mod_headers to be enabled.
Header always set X-Content-Type-Options: "nosniff"

# Setting this header will prevent other sites from embedding pages
# from this site as frames. This defends against clickjacking attacks.
# Requires mod_headers to be enabled.
Header always set X-Frame-Options: "sameorigin"

# This header is used to configure the built in reflective XSS
# protection found in Internet Explorer, Chrome and Safari
# (Webkit). Valid settings for the header are 0, which disables the
# protection, 1 which enables the protection and 1; mode=block which
# tells the browser to block the response if it detects an attack
# rather than sanitising the script.
Header always set X-Xss-Protection: "1; mode=block"
Binary file not shown.
1 change: 1 addition & 0 deletions .well-known/openpgpkey/3thirds.com/policy
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
# Policy flags for domain 3thirds.com
Binary file not shown.
1 change: 1 addition & 0 deletions .well-known/openpgpkey/at.or.at/policy
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
# Policy flags for domain at.or.at
Binary file not shown.
1 change: 1 addition & 0 deletions .well-known/openpgpkey/betanyc.us/policy
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
# Policy flags for domain betanyc.us
Binary file not shown.
Binary file not shown.
Binary file not shown.
1 change: 1 addition & 0 deletions .well-known/openpgpkey/eds.org/policy
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
# Policy flags for domain eds.org
Binary file not shown.
1 change: 1 addition & 0 deletions .well-known/openpgpkey/freitas.net/policy
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
# Policy flags for domain freitas.net
Binary file not shown.
1 change: 1 addition & 0 deletions .well-known/openpgpkey/fsfe.org/policy
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
# Policy flags for domain fsfe.org
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
1 change: 1 addition & 0 deletions .well-known/openpgpkey/gmail.com/policy
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
# Policy flags for domain gmail.com
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
1 change: 1 addition & 0 deletions .well-known/openpgpkey/guardianproject.info/policy
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
# Policy flags for domain guardianproject.info
Binary file not shown.
1 change: 1 addition & 0 deletions .well-known/openpgpkey/lookout.com/policy
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
# Policy flags for domain lookout.com
Binary file not shown.
1 change: 1 addition & 0 deletions .well-known/openpgpkey/mylookout.com/policy
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
# Policy flags for domain mylookout.com
Binary file not shown.
1 change: 1 addition & 0 deletions .well-known/openpgpkey/niftybox.net/policy
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
# Policy flags for domain niftybox.net
Binary file not shown.
1 change: 1 addition & 0 deletions .well-known/openpgpkey/noneck.org/policy
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
# Policy flags for domain noneck.org
Binary file not shown.
1 change: 1 addition & 0 deletions .well-known/openpgpkey/openhosting.com/policy
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
# Policy flags for domain openhosting.com
Binary file not shown.
1 change: 1 addition & 0 deletions .well-known/openpgpkey/poehn.at/policy
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
# Policy flags for domain poehn.at
Empty file added .well-known/openpgpkey/policy
Empty file.
Binary file not shown.
1 change: 1 addition & 0 deletions .well-known/openpgpkey/rockingtiger.com/policy
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
# Policy flags for domain rockingtiger.com
Binary file not shown.
1 change: 1 addition & 0 deletions .well-known/openpgpkey/scal.io/policy
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
# Policy flags for domain scal.io
Binary file not shown.
1 change: 1 addition & 0 deletions .well-known/openpgpkey/twelvetone.info/policy
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
# Policy flags for domain twelvetone.info
Binary file not shown.
1 change: 1 addition & 0 deletions .well-known/openpgpkey/vitriolix.com/policy
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
# Policy flags for domain vitriolix.com
Binary file not shown.
1 change: 1 addition & 0 deletions .well-known/openpgpkey/walking-productions.com/policy
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
# Policy flags for domain walking-productions.com
Loading

0 comments on commit e96d18a

Please sign in to comment.